PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

A cryptographic security mechanism for dynamic groups for public cloud environments

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Cloud computing has emerged as a significant technology domain, primarily due to the emergence of big data, machine learning, and quantum computing applications. While earlier, cloud computing services were focused mainly on providing storage and some infrastructures/ platforms for applications, the need to advance computational power analysis of massive datasets. It has made cloud computing almost inevitable from most client-based applications, mobile applications, or web applications. The allied challenge to protect data shared from and to cloud-based platforms has cropped up with the necessity to access public clouds. While conventional cryptographic algorithms have been used for securing and authenticating cloud data, advancements in cryptanalysis and access to faster computation have led to possible threats to the traditional security of cloud mechanisms. This has led to extensive research in homomorphic encryption pertaining to cloud security. In this paper, a security mechanism is designed targeted towards dynamic groups using public clouds. Cloud security mechanisms generally face a significant challenge in terms of overhead, throughput, and execution time to encrypt data from dynamic groups with frequent member addition and removal. A two-stage homomorphic encryption process is proposed for data security in this paper. The performance of the proposed system is evaluated in terms of the salient cryptographic metrics, which are the avalanche effect, throughput, and execution time. A comparative analysis with conventional cryptographic algorithms shows that the proposed system outperforms them regarding the cryptographic performance metrics.
Twórcy
  • Medi-Caps University, Indore, (M.P.) India
autor
  • Medi-Caps University, Indore, (M.P.) India
  • \Medi-Caps University, Indore, (M.P.) India
  • Medi-Caps University, Indore, (M.P.) India
Bibliografia
  • [1] M. Sookhak, A. Gani, K. M. Khan, and R. Buyya, “Dynamic remote data auditing for securing big data storage in cloud computing,” Information Sciences, Vol. 380, pp. 101–116, 2017.
  • [2] P. A. Pimpalkar and H. A. Hingoliwala, “A Secure Cloud Storage System with Secure Data Forwarding,” International Journal of Scientific & Engineering Research, Vol. 4, Issue 6, pp. 3002–3010, 2013
  • [3] H.T.Wu, Y.M.Cheung, Z.Yang, S.Tang, “A high-capacity reversible data hiding method for homomorphic encrypted images,” Journal of Visual Communication and Image Representation, Elsevier 2019, Vol. 62, pp. 87–96.
  • [4] A. Bakhshandeh, Z. Eslami “An authenticated image encryption scheme based on chaotic maps and memory cellular automata”, Journal of Optics and Lasers in Engineering, Elsevier 2013, Vol. 51, Issue 6, pp. 665–673.
  • [5] M. Rani, V. Kumar, “Superior mandelbrot set”, Journal of Korea Society of Mathematical Education, 2004, Vol. 8, Issue 4, pp. 279–291.
  • [6] M. Tebaa, S. El Hajji, A. El Ghazi, “Homomorphic encryption applied to the cloud computing security”, Proceedings of the World Congress on Engineering, 2012 Vol. 1, pp. 1–4.
  • [7] M.P. Babitha, K.R.R. Babu, “Secure cloud storage using AES encryption”, Proceedings in 2016 International Conference on Automatic Control and Dynamic Optimization Techniques (ICACDOT), pp. 859–864.
  • [8] E. Tanyildizi and F. Özkaynak, “A New Chaotic S-Box Generation Method Using Parameter Optimization of One Dimensional Chaotic Maps,” in IEEE Access, vol. 7, pp. 117829–117838, 2019.
  • [9] M. Alloghani, M.M. Alani, D. Al-Jumeily, T. Baker, “A systematic review on the status and progres of homomorphic encryption technologies”, Journal of Information Security and Applications, Elsevier 2019, Volume 48, 102362.
  • [10] L. Liu, F. Nie, A. William, Z. Li, T. Zhang, and B. C. Lovell, “Multi-Modal Joint Clustering With Application for Unsupervised Attribute Discovery,” in IEEE Transactions on Image Processing 2018, vol. 27, no. 9, pp. 4345–4356.
  • [11] F. Wang, J. Wang, R. Ni, Z. Zhu, and Y. Hu, “Resolution Adaptative Network for Cryptanalysis of Asymmetric Cryptosystems,” in IEEE Access, vol. 8, pp. 187419–187430, 2020.
  • [12] Z. Shao, X. Liu, Q. Yao, N. Qi, Y. Shang, J. Zhang, “multiple-image encryption based on chaotic phase mask and equal modulus decomposition in quaternion gyrator domain”, Signal Processing and Communication, Elsevier 2020, Volume 80, 115662.
  • [13] G. Luan, A. Li, D. Zhang, and D. Wang, “Asymmetric Image Encryption and Authentication Based on Equal Modulus Decomposition in the Fresnel Transform Domain,” in IEEE Photonics Journal, vol. 11, no. 1, pp. 1–7, Feb. 2019.
  • [14] Y. Kim, M. Sim, I. Moon, and B. Javidi, “Secure Random Phase Key Exchange Schemes for Image Cryptography,” in IEEE Internet of Things Journal, vol. 6, no. 6, pp. 10855–10861.
  • [15] D. Blinder, C. Schretter, H. Ottevaere, A. Munteanu, and P. Schelkens, “Unitary Transforms UsingTime-Frequency Warping for Digital Holograms of Deep Scenes,” in IEEE Transactions on Computational Imaging, vol. 4, no. 2, pp. 206–218, June 2018.
  • [16] M. Khurana and H. Singh, “Asymmetric optical image encryption using random Hilbert mask based on fast Walsh Hadamard transform,” 2017 International Conference on Computing and Communication Technologies for Smart Nation (IC3TSN), 2017, pp. 374–377.
  • [17] L. Zhao, J. T. Sheridan, and J. J. Healy, “Unitary Algorithm for Nonseparable Linear Canonical Transforms Applied to Iterative Phase Retrieval,” in IEEE Signal Processing Letters, vol. 24, no. 6, pp. 814–817, June 2017.
  • [18] P.S. Goswami, T. Chakraborty, “Design of a Quantum One-Way Trapdoor Function”, Emerging Technology in Modelling and Graphics, Springer 2020, vol. 937, pp. 547–555.
  • [19] N. Döttling, S. Garg, Y. Ishai, G. Malavolta, T. Mour, “Trapdoor hash functions and their applications”, Advances in Cryptology, Springer 2019. Lecture Notes in Computer Science, vol. 11694, pp. 3–31.
  • [20] G. Luan, Z. Chen, C. Huang, “Silhouette-free multiple-image encryption using coherent superposition and Fresnel transform”, Optic, Elsevier 2020, Vol. 224, 165498.
  • [21] N. Shimbre, P. Deshpande, “Enhancing distributed data storage security for cloud computing using TPA and AES algorithm”, Proceedings in 2015 International Conference on Computing Communication Control and Automation, pp. 35–39.
  • [22] L. Coppolino, S. D’Antonio, G. Mazzeo, “Cloud security: Emerging threats and current solutions”, Journal of Computers and Electrical Engineering”, Elsevier 2017, Vol. 59, pp. 126–140.
  • [23] L. M. Bernardo and O. D. D. Soares, “Fractional Fourier transforms and optical systems,” Optics Communications, Vol. 110, no. 5–6, pp. 517–522, 1994.
  • [24] P. Pandey and R. Litoriya, “Securing E-health networks from counterfeit medicine penetration using Blockchain,” Wireless Personal Communications, Vol. 117, issue 1, pp. 7–25, 2020.
  • [25] P. Prateek and L. Ratnesh, “Promoting Trustless Computation through Blockchain Technology,” National Academy Science Letters, Vol. 44, pp. 225–231, 2020.
  • [26] P. Prateek and L. Ratnesh, “Securing and authenticating healthcare records through blockchain technology,” Cryptologia, Vol. 44, no. 4, pp. 341–356, 2020.
  • [27] P. Pandey and R. Litoriya, “Implementing healthcare services on a large scale: challenges and remedies based on blockchain technology,” Health Policy and Technology, Vol. 9, no. 1, pp. 69–78, Jan. 2020.
  • [28] S. Soner, R. Litoriya, and P. Pandey, “Exploring Blockchain and Smart Contract Technology for Reliable and Secure Land Registration and Record Management,” Wireless Personal Communications, Vol. 121, Issue 1, pp. 2495–2509 Aug.2021.
  • [29] P. Pandey and R. Litoriya, “Ensuring elderly well being during COVID-19 by using IoT,” Disaster Medicine and Public Health Preparedness, pp. 1–10, Oct. 2020.
  • [30] P. Pandey and R. Litoriya, “Technology intervention for preventing COVID-19 outbreak,” Information Technology & People, vol. 34, no. 4, pp. 1233–1251, May 2021.
  • [31] Song Li, Jian Liu, Guannan Yang, Jinguang Han, “A Blockchain-Based Public Auditing Scheme for Cloud Storage Environment without Trusted Auditors”, Wireless Communications and Mobile Computing, vol. 2020, Article ID 8841711, 13 pages, 2020. https://doi.org/10.1155/2020/8841711
Uwagi
Opracowanie rekordu ze środków MEiN, umowa nr SONP/SP/546092/2022 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2022-2023).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-885a2d4c-9842-4b35-a759-5b802b6e11aa
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.